CVE-2018-19655

NameCVE-2018-19655
DescriptionA stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs890086, 906529

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dcraw (PTS)buster, bullseye9.28-2fixed
bookworm9.28-3fixed
sid, trixie9.28-5fixed
ufraw (PTS)buster0.22-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dcrawsource(unstable)9.28-2unimportant906529
ufrawsource(unstable)0.22-3.1unimportant890086

Notes

No security impact, crash in CLI tool

Search for package or bug name: Reporting problems